Executive Summary

Informations
Name CVE-2017-12933 First vendor Publication 2017-08-17
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The finish_nested_data function in ext/standard/var_unserializer.re in PHP before 5.6.31, 7.0.x before 7.0.21, and 7.1.x before 7.1.7 is prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue can have an unspecified impact on the integrity of PHP.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12933

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 694

Nessus® Vulnerability Scanner

Date Description
2018-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4240.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4080.nasl - Type : ACT_GATHER_INFO
2018-01-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4081.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1079.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2522-1.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1061.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-1076.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/99490
CONFIRM http://php.net/ChangeLog-5.php
http://php.net/ChangeLog-7.php
https://bugs.php.net/bug.php?id=74111
DEBIAN https://www.debian.org/security/2018/dsa-4080
https://www.debian.org/security/2018/dsa-4081
REDHAT https://access.redhat.com/errata/RHSA-2018:1296
UBUNTU https://usn.ubuntu.com/3566-1/
https://usn.ubuntu.com/3566-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:44:14
  • Multiple Updates
2024-02-01 12:12:24
  • Multiple Updates
2023-09-05 12:42:11
  • Multiple Updates
2023-09-05 01:12:08
  • Multiple Updates
2023-09-02 12:41:59
  • Multiple Updates
2023-09-02 01:12:25
  • Multiple Updates
2023-08-12 12:45:29
  • Multiple Updates
2023-08-12 01:11:54
  • Multiple Updates
2023-08-11 12:40:05
  • Multiple Updates
2023-08-11 01:12:14
  • Multiple Updates
2023-08-06 12:38:46
  • Multiple Updates
2023-08-06 01:11:53
  • Multiple Updates
2023-08-04 12:38:57
  • Multiple Updates
2023-08-04 01:11:57
  • Multiple Updates
2023-07-14 12:38:58
  • Multiple Updates
2023-07-14 01:11:56
  • Multiple Updates
2023-03-29 01:40:43
  • Multiple Updates
2023-03-28 12:12:14
  • Multiple Updates
2022-10-11 12:34:46
  • Multiple Updates
2022-10-11 01:11:51
  • Multiple Updates
2021-05-04 12:56:46
  • Multiple Updates
2021-04-22 02:09:09
  • Multiple Updates
2020-05-23 02:02:55
  • Multiple Updates
2020-05-23 00:55:41
  • Multiple Updates
2019-10-03 09:20:01
  • Multiple Updates
2019-06-08 12:08:49
  • Multiple Updates
2019-05-22 21:19:09
  • Multiple Updates
2018-10-03 12:06:59
  • Multiple Updates
2018-05-04 09:19:04
  • Multiple Updates
2018-03-16 09:19:06
  • Multiple Updates
2018-03-12 12:02:27
  • Multiple Updates
2018-01-10 13:23:34
  • Multiple Updates
2017-09-23 13:22:31
  • Multiple Updates
2017-09-20 13:25:52
  • Multiple Updates
2017-09-20 00:25:44
  • Multiple Updates
2017-09-19 13:25:08
  • Multiple Updates
2017-09-08 12:06:30
  • Multiple Updates
2017-09-01 13:25:27
  • Multiple Updates
2017-08-25 21:24:08
  • Multiple Updates
2017-08-23 09:23:38
  • Multiple Updates
2017-08-18 09:23:29
  • First insertion